Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.5555/2966706guideproceedingsBook PagePublication PagesConference Proceedingsacm-pubtype
Proceedings of the RSA Conference on Topics in Cryptology - CT-RSA 2016 - Volume 9610
2016 Proceeding
  • Editor:
  • Kazue Sako
Publisher:
  • Springer-Verlag
  • Berlin, Heidelberg
Conference:
29 February 2016- 4 March 2016
ISBN:
978-3-319-29484-1
Published:
29 February 2016

Bibliometrics
Abstract

No abstract available.

Proceeding Downloads

Skip Table Of Content Section
SECTION: Secure Key Exchange Schemes
Article
Mitigating Server Breaches in Password-Based Authentication: Secure and Efficient Solutions

Password-Authenticated Key Exchange allows users to generate a strong cryptographic key based on a shared "human-memorable" password without requiring a public-key infrastructure. It is one of the most widely used and fundamental cryptographic ...

Article
Strongly Leakage-Resilient Authenticated Key Exchange

Authenticated Key Exchange AKE protocols have been widely deployed in many real-world applications for securing communication channels. In this paper, we make the following contributions. First, we revisit the security modelling of leakage-resilient AKE ...

SECTION: Authenticated Encryption
Article
INT-RUP Analysis of Block-cipher Based Authenticated Encryption Schemes

Authenticated encryption AE is a mechanism to provide privacy as well as integrity of a plaintext. In the decryption phase of an AE scheme, the plaintext corresponding to a ciphertext is released if the tag is verified. As AE can be implemented in low ...

Article
From Stateless to Stateful: Generic Authentication and Authenticated Encryption Constructions with Application to TLS

Authentication and authenticated encryption with associated data AEAD are applied in cryptographic protocols to provide message integrity. The definitions in the literature and the constructions used in practice all protect against forgeries, but offer ...

SECTION: Searchable Symmetric Encryption
Article
Dynamic Symmetric Searchable Encryption from Constrained Functional Encryption

Searchable symmetric encryption allows a party to encrypt data while maintaining the ability to partially search for over it. We present a scheme that balances efficiency, privacy, and the set of admissible operations: Our scheme searches in time ...

Article
Private Large-Scale Databases with Distributed Searchable Symmetric Encryption

With the growing popularity of remote storage, the ability to outsource a large private database yet be able to search on this encrypted data is critical. Searchable symmetric encryption SSE is a practical method of encrypting data so that natural ...

SECTION: Digital Signatures with New Functionality
Article
Short Randomizable Signatures

Digital signature is a fundamental primitive with numerous applications. Following the development of pairing-based cryptography, several taking advantage of this setting have been proposed. Among them, the Camenisch-Lysyanskaya CL signature scheme is ...

Article
Non-Interactive Plaintext In-Equality Proofs and Group Signatures with Verifiable Controllable Linkability

Group signatures are an important privacy-enhancing tool that allow to anonymously sign messages on behalf of a group. A recent feature for group signatures is controllable linkability, where a dedicated linking authority LA can determine whether two ...

SECTION: Secure Multi Party Computation
Article
Hybrid Publicly Verifiable Computation

Publicly Verifiable Outsourced Computation PVC allows weak devices to delegate computations to more powerful servers, and to verify the correctness of results. Delegation and verification rely only on public parameters, and thus PVC lends itself to ...

Article
Efficient Concurrent Covert Computation of String Equality and Set Intersection

The notion of covert computation, an enhanced form of secure multiparty computation, allows parties to jointly compute a function, while ensuring that participating parties cannot distinguish their counterparties from a random noise generator, until the ...

SECTION: How to Verify Procedures
Article
Secure Audit Logs with Verifiable Excerpts

Log files are the primary source of information when the past operation of a computing system needs to be determined. Keeping correct and accurate log files is important for after-the-fact forensics, as well as for system administration, maintenance, ...

Article
Efficient Culpably Sound NIZK Shuffle Argument Without Random Oracles

One way to guarantee security against malicious voting servers is to use NIZK shuffle arguments. Up to now, only two NIZK shuffle arguments in the CRS model have been proposed. Both arguments are relatively inefficient compared to known random oracle ...

SECTION: Side-Channel Attacks on Elliptic Curve Cryptography
Article
ECDH Key-Extraction via Low-Bandwidth Electromagnetic Attacks on PCs

We present the first physical side-channel attack on elliptic curve cryptography running on a PC. The attack targets the ECDH public-key encryption algorithm, as implemented in the latest version of GnuPG. By measuring the target's electromagnetic ...

Article
Side-Channel Analysis of Weierstrass and Koblitz Curve ECDSA on Android Smartphones

In this paper, we study the side-channel resistance of the implementation of the ECDSA signature scheme in Android's standard cryptographic library. We show that, for elliptic curves over prime fields, one can recover the secret key very efficiently on ...

SECTION: Hardware Attacks and Security
Article
Enhancing Side-Channel Analysis of Binary-Field Multiplication with Bit Reliability

At Africacrypt 2010, Medwed et al. presented Fresh Re-Keying as a countermeasure to protect low-cost devices against side-channel analysis. They propose to use binary-field multiplication as a re-keying function. In this paper, we present a new side-...

Article
Towards a Unified Security Model for Physically Unclonable Functions

The use of Physically Unclonable Functions PUFs in cryptographic protocols attracted an increased interest over recent years. Since sound security analysis requires a concise specification of the alleged properties of the PUF, there have been numerous ...

SECTION: Structure-Preserving Signatures
Article
Cryptanalysis of the Structure-Preserving Signature Scheme on Equivalence Classes from Asiacrypt 2014

At Asiacrypt 2014, Hanser and Slamanig presented a new cryptographic primitive called structure-preserving signature scheme on equivalence classes in the message space $$\mathbb {G}_1^*^\ell $$, where $$\mathbb {G}_1$$ is some additive cyclic group. ...

Article
Short Structure-Preserving Signatures

We construct a new structure-preserving signature scheme in the efficient Type-III asymmetric bilinear group setting with signatures shorter than all existing schemes. Our signatures consist of 3 group elements from the first source group and therefore ...

SECTION: Lattice Cryptography
Article
Which Ring Based Somewhat Homomorphic Encryption Scheme is Best?

The purpose of this paper is to compare side-by-side the NTRU and BGV schemes in their non-scale invariant messages in the lower bits, and their scale invariant message in the upper bits forms. The scale invariant versions are often called the YASHE and ...

Article
NFLlib: NTT-Based Fast Lattice Library

Recent years have witnessed an increased interest in lattice cryptography. Besides its strong security guarantees, its simplicity and versatility make this powerful theoretical tool a promising competitive alternative to classical cryptographic schemes.

...

SECTION: Cryptanalysis of Symmetric Key Encryption
Article
Optimization of Rainbow Tables for Practically Cracking GSM A5/1 Based on Validated Success Rate Modeling

GSM Global System for Mobile Communications communication is a ubiquitous technology developed by European Telecommunications Standards Institute for cellular network. To ensure the confidentiality of the user communication, it is protected against ...

Article
New Observations on Piccolo Block Cipher

To reduce the cost in hardware, key schedules of lightweight block ciphers are usually simple and some even are direct linear transformations on master keys. Designers always add some asymmetry round-dependent constants to prevent the well-known slide ...

SECTION: Message Authentication Code and PRF-Security
Article
Replacing SHA-2 with SHA-3 Enhances Generic Security of $$\mathtt {HMAC}$$

In this paper, we study the MAC- and the PRF-security of $$\mathtt {HMAC}$$ in the sense of generic security when replacing SHA-2 with SHA-3. We first consider the generic security of the SHA-3-based $$\mathtt {HMAC}$$ construction: $$\mathtt {Sponge}$$-...

Article
Constrained PRFs for Unbounded Inputs

A constrained pseudorandom function $$F:\mathcal{K} \times \mathcal{X} \rightarrow \mathcal{Y}$$ for a family $$\mathcal{T}\subseteq 2^\mathcal{X}$$ of subsets of $$\mathcal X$$ is a function where for any key $$k \in \mathcal{K}$$ and set $$S\in \...

SECTION: Security of Public Key Encryption
Article
Construction of Fully CCA-Secure Predicate Encryptions from Pair Encoding Schemes

This paper presents a new framework for constructing fully CCA-secure predicate encryption schemes from pair encoding schemes. Our construction is the first in the context of predicate encryption which uses the technique of well-formedness proofs known ...

Article
Factoring $$N=p^rq^s$$ for Large r and s

Boneh et al. showed at Crypto 99 that moduli of the form $$N=p^rq$$ can be factored in polynomial time when $$r \simeq \log p$$ . Their algorithm is based on Coppersmith's technique for finding small roots of polynomial equations. In this paper we show ...

Contributors
  • Waseda University

Recommendations